X-Git-Url: https://git.librecmc.org/?a=blobdiff_plain;f=test%2Fafalgtest.c;h=7fc03ba147084cd6e12ba8d886f95417de659b48;hb=5f9b64a2fdfd0ccf04d58c8b04d576f13950d63f;hp=d86c0900ac331635128499143578a29379d6df5c;hpb=d245844010bb4ae9867d43edd39782280cc671f8;p=oweals%2Fopenssl.git diff --git a/test/afalgtest.c b/test/afalgtest.c index d86c0900ac..7fc03ba147 100644 --- a/test/afalgtest.c +++ b/test/afalgtest.c @@ -1,63 +1,40 @@ -/* ==================================================================== - * Copyright (c) 2016 The OpenSSL Project. All rights reserved. - * - * Redistribution and use in source and binary forms, with or without - * modification, are permitted provided that the following conditions - * are met: - * - * 1. Redistributions of source code must retain the above copyright - * notice, this list of conditions and the following disclaimer. - * - * 2. Redistributions in binary form must reproduce the above copyright - * notice, this list of conditions and the following disclaimer in - * the documentation and/or other materials provided with the - * distribution. - * - * 3. All advertising materials mentioning features or use of this - * software must display the following acknowledgment: - * "This product includes software developed by the OpenSSL Project - * for use in the OpenSSL Toolkit. (http://www.openssl.org/)" - * - * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to - * endorse or promote products derived from this software without - * prior written permission. For written permission, please contact - * openssl-core@openssl.org. - * - * 5. Products derived from this software may not be called "OpenSSL" - * nor may "OpenSSL" appear in their names without prior written - * permission of the OpenSSL Project. - * - * 6. Redistributions of any form whatsoever must retain the following - * acknowledgment: - * "This product includes software developed by the OpenSSL Project - * for use in the OpenSSL Toolkit (http://www.openssl.org/)" - * - * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY - * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE - * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR - * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR - * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, - * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT - * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; - * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) - * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, - * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) - * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED - * OF THE POSSIBILITY OF SUCH DAMAGE. - * ==================================================================== - * - * This product includes cryptographic software written by Eric Young - * (eay@cryptsoft.com). This product includes software written by Tim - * Hudson (tjh@cryptsoft.com). +/* + * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. * + * Licensed under the OpenSSL license (the "License"). You may not use + * this file except in compliance with the License. You can obtain a copy + * in the file LICENSE in the source distribution or at + * https://www.openssl.org/source/license.html */ + #include +#include + +#ifndef OPENSSL_NO_AFALGENG +# include +# define K_MAJ 4 +# define K_MIN1 1 +# define K_MIN2 0 +# if LINUX_VERSION_CODE <= KERNEL_VERSION(K_MAJ, K_MIN1, K_MIN2) +/* + * If we get here then it looks like there is a mismatch between the linux + * headers and the actual kernel version, so we have tried to compile with + * afalg support, but then skipped it in e_afalg.c. As far as this test is + * concerned we behave as if we had been configured without support + */ +# define OPENSSL_NO_AFALGENG +# endif +#endif + +#ifndef OPENSSL_NO_AFALGENG +#include #include #include #include -#include -#ifndef OPENSSL_NO_AFALGENG +/* Use a buffer size which is not aligned to block size */ +#define BUFFER_SIZE (8 * 1024) - 13 + static int test_afalg_aes_128_cbc(ENGINE *e) { EVP_CIPHER_CTX *ctx; @@ -66,11 +43,10 @@ static int test_afalg_aes_128_cbc(ENGINE *e) \x1D\x83\x27\xDE\xB8\x82\xCF\x99"; unsigned char iv[] = "\x2B\x95\x99\x0A\x91\x51\x37\x4A\ \xBD\x8F\xF8\xC5\xA7\xA0\xFE\x08"; - /* Use a buffer which is not aligned to block size */ - const int bufsz = (8 * 1024) - 13; - unsigned char in[bufsz]; - unsigned char ebuf[bufsz + 32]; - unsigned char dbuf[bufsz + 32]; + + unsigned char in[BUFFER_SIZE]; + unsigned char ebuf[BUFFER_SIZE + 32]; + unsigned char dbuf[BUFFER_SIZE + 32]; int encl, encf, decl, decf; unsigned int status = 0; @@ -79,11 +55,10 @@ static int test_afalg_aes_128_cbc(ENGINE *e) fprintf(stderr, "%s() failed to allocate ctx\n", __func__); return 0; } - EVP_CIPHER_CTX_init(ctx); - RAND_bytes(in, bufsz); + RAND_bytes(in, BUFFER_SIZE); if ( !EVP_CipherInit_ex(ctx, cipher, e, key, iv, 1) - || !EVP_CipherUpdate(ctx, ebuf, &encl, in, bufsz) + || !EVP_CipherUpdate(ctx, ebuf, &encl, in, BUFFER_SIZE) || !EVP_CipherFinal_ex(ctx, ebuf+encl, &encf)) { fprintf(stderr, "%s() failed encryption\n", __func__); goto end; @@ -93,14 +68,14 @@ static int test_afalg_aes_128_cbc(ENGINE *e) if ( !EVP_CIPHER_CTX_reset(ctx) || !EVP_CipherInit_ex(ctx, cipher, e, key, iv, 0) || !EVP_CipherUpdate(ctx, dbuf, &decl, ebuf, encl) - || !EVP_CipherFinal_ex(ctx, ebuf+decl, &decf)) { + || !EVP_CipherFinal_ex(ctx, dbuf+decl, &decf)) { fprintf(stderr, "%s() failed decryption\n", __func__); goto end; } decl += decf; - if ( decl != bufsz - || memcmp(dbuf, in, bufsz)) { + if ( decl != BUFFER_SIZE + || memcmp(dbuf, in, BUFFER_SIZE)) { fprintf(stderr, "%s() failed Dec(Enc(P)) != P\n", __func__); goto end; } @@ -111,14 +86,9 @@ static int test_afalg_aes_128_cbc(ENGINE *e) EVP_CIPHER_CTX_free(ctx); return status; } -#endif int main(int argc, char **argv) { -#ifdef OPENSSL_NO_AFALGENG - fprintf(stderr, "AFALG not supported - skipping AFALG tests\n"); -#else - ENGINE *e; CRYPTO_set_mem_debug(1); @@ -132,8 +102,13 @@ int main(int argc, char **argv) e = ENGINE_by_id("afalg"); if (e == NULL) { - fprintf(stderr, "AFALG Test: Failed to load AFALG Engine\n"); - return 1; + /* + * A failure to load is probably a platform environment problem so we + * don't treat this as an OpenSSL test failure, i.e. we return 0 + */ + fprintf(stderr, + "AFALG Test: Failed to load AFALG Engine - skipping test\n"); + return 0; } if (test_afalg_aes_128_cbc(e) == 0) { @@ -142,7 +117,17 @@ int main(int argc, char **argv) } ENGINE_free(e); -#endif printf("PASS\n"); return 0; } + +#else /* OPENSSL_NO_AFALGENG */ + +int main(int argc, char **argv) +{ + fprintf(stderr, "AFALG not supported - skipping AFALG tests\n"); + printf("PASS\n"); + return 0; +} + +#endif